Page 2 of 290 results (0.010 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

16 Oct 2024 — SolarWinds Platform is susceptible to an Uncontrolled Search Path Element Local Privilege Escalation vulnerability. This requires a low privilege account and local access to the affected node machine. La plataforma SolarWinds es susceptible a una vulnerabilidad de escalada de privilegios locales en elementos de ruta de búsqueda no controlados. Esto requiere una cuenta con privilegios bajos y acceso local a la máquina del nodo afectado. • https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-45710 • CWE-427: Uncontrolled Search Path Element •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 1

12 Sep 2024 — SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution. This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Access Rights Manager. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists... • https://github.com/maybeheisenberg/PoC-for-CVE-2024-28991 • CWE-502: Deserialization of Untrusted Data •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

12 Sep 2024 — SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities. This vulnerability allows remote attackers to bypass authentication on affected installations of SolarWinds Access Rights Man... • https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3-1_release_notes.htm • CWE-798: Use of Hard-coded Credentials •

CVSS: 9.4EPSS: 96%CPEs: 2EXPL: 6

21 Aug 2024 — The SolarWinds Web Help Desk (WHD) software is affected by a hardcoded credential vulnerability, allowing remote unauthenticated user to access internal functionality and modify data. SolarWinds Web Help Desk contains a hardcoded credential vulnerability that could allow a remote, unauthenticated user to access internal functionality and modify data. • https://github.com/fa-rrel/CVE-2024-28987-POC • CWE-798: Use of Hard-coded Credentials •

CVSS: 10.0EPSS: 2%CPEs: 2EXPL: 0

13 Aug 2024 — SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. While it was reported as an unauthenticated vulnerability, SolarWinds has been unable to reproduce it without authentication after thorough testing. However, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available. SolarWinds Web Help Desk was found to be sus... • https://support.solarwinds.com/SuccessCenter/s/article/WHD-12-8-3-Hotfix-1 • CWE-502: Deserialization of Untrusted Data •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

17 Jul 2024 — The SolarWinds Access Rights Manager was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service resulting in remote code execution. Se descubrió que SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de ejecución remota de código. Si se explota, esta vulnerabilidad permite que un usuario autenticado abuse de un servicio de SolarWinds, lo que resulta en la ejecución remota de código. This... • https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm • CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

17 Jul 2024 — The SolarWinds Access Rights Manager was found to be susceptible to a pre-authentication remote code execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to run commands and executables. Se descubrió que SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de ejecución remota de código de autenticación previa. Si se explota, esta vulnerabilidad permite que un usuario no autenticado ejecute comandos y ejecutables. This vulnerability allows remote attackers... • https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm • CWE-287: Improper Authentication •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

17 Jul 2024 — It was discovered that a previous vulnerability was not completely fixed with SolarWinds Access Rights Manager. While some controls were implemented the researcher was able to bypass these and use a different method to exploit the vulnerability. Se descubrió que una vulnerabilidad anterior no se solucionó por completo con SolarWinds Access Rights Manager. Si bien se implementaron algunos controles, el investigador pudo evitarlos y utilizar un método diferente para explotar la vulnerabilidad. This vulnerabil... • https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm • CWE-502: Deserialization of Untrusted Data •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

17 Jul 2024 — The SolarWinds Access Rights Manager was susceptible to a Directory Traversal and Information Disclosure Vulnerability. This vulnerability allows an unauthenticated user to perform remote code execution. SolarWinds Access Rights Manager era susceptible a una vulnerabilidad de divulgación de información y Directory Traversal. Esta vulnerabilidad permite que un usuario no autenticado realice la ejecución remota de código. This vulnerability allows remote attackers to execute arbitrary code on affected install... • https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

17 Jul 2024 — SolarWinds Access Rights Manager (ARM) is susceptible to a Directory Traversal Remote Code Execution vulnerability. If exploited, this vulnerability allows an unauthenticated user to perform the actions with SYSTEM privileges. SolarWinds Access Rights Manager (ARM) es susceptible a una vulnerabilidad de ejecución remota de código Directory Traversal. Si se explota, esta vulnerabilidad permite que un usuario no autenticado realice acciones con privilegios de SYSTEM. This vulnerability allows remote attackers... • https://documentation.solarwinds.com/en/success_center/arm/content/release_notes/arm_2024-3_release_notes.htm • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •